certmichelin / Redscan
☆33Updated 3 months ago
Alternatives and similar repositories for Redscan:
Users that are interested in Redscan are comparing it to the libraries listed below
- A VS Code extension to preview XML nmap output☆44Updated 11 months ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- Check robustness of your (their) Active Directory accounts passwords☆34Updated 10 months ago
- Exfiltration based on custom X509 certificates☆26Updated 11 months ago
- ☆42Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 3 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆101Updated 5 years ago
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 4 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆71Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Data exfiltration and covert communication tool☆38Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- ☆54Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆37Updated 3 years ago
- Anonymize your hashcat formatted files for online cracking☆27Updated 3 months ago
- Qemuno Framework☆23Updated 2 years ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆32Updated last year
- OWASP Foundation Web Respository☆35Updated 3 years ago